US government Cybersecurity and Infrastructure Security Agency Advisories

The US government Cybersecurity and Infrastructure Security Agency (CISA) site in one of my “go to” places for information on vulnerabilities, exploitations and patches. Built for the US Government, and American centric, it is still a great resource.

This week it has run an excellent article for security professionals on the LockBit ransomware, but it is equally useful for anyone to refer to when working on their own cyber security plan or roleplay exercise as it provides a lot of detail on the operation of the ransomware and how to deal with it. This is part of CISA StopRansomware project.

#StopRansomware: LockBit 3.0 | CISA

Vulnerabilites for Adobe, Microsoft Windows and Outlook and FortiOS were added to the Known Exploited Vulnerabilities Catalog. (The Outlook one is of particular interest.)

CISA Adds One Known Exploited Vulnerability to Catalog | CISA

CISA Adds Three Known Exploited Vulnerabilities to Catalog | CISA

I wrote about the potential and actuality of bank scams around the collapse of the Silicon Valley Bank – CISA did as well:

Beware of Bank-Related Scams | CISA

CISA also had to write about the issues around some unpatched US government servers – this is something that CISA is supposed to make sure does not happen!

Threat Actors Exploited Progress Telerik Vulnerability in U.S. Government IIS Server | CISA

And of course it was Patch Tuesday this week

Microsoft Releases March 2023 Security Updates | CISA

Adobe Releases Security Updates for Multiple Products | CISA

Mozilla Releases Security Updates for Firefox 111, Firefox ESR 102.9, and Thunderbird 102.9 | CISA

CISA also releases industrial control system advisories – if you are responsible for these types of systems you should monitor their news page:

Current Activity | CISA

My advice: Either you or your IT support need to check whether these issues impact your systems. You need to have a master document that details your systems, hardware, software, online, networks, back-ups, suppliers etc – so when cyber security (or operational) issues arise you and your support teams can quickly check if you are affected. From there you can take fast, effective action.

patch now 200